Vulnerabilities > CVE-2019-19840 - Out-of-bounds Write vulnerability in Ruckuswireless Unleashed and Zonedirector 1200 Firmware

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
ruckuswireless
CWE-787

Summary

A stack-based buffer overflow in zap_parse_args in zap.c in zap in Ruckus Unleashed through 200.7.10.102.64 allows remote code execution via an unauthenticated HTTP request.

Common Weakness Enumeration (CWE)